s0md3v |
绕过 WAF 的 XSS 检测机制研究 |
https://github.com/s0md3v/MyPapers/tree/master/Bypassing-XSS-detection-mechanisms |
https://github.com/s0md3v |
I make things, I break things and I make things that break things. Twitter: @s0md3v |
None |
None |
30 |
0 |
0 |
2400 |
0 |
Python,JavaScript,Perl |
0 |
0 |
skeeto |
endlessh - 一个伪造的 SSH 服务端,当攻击者连上后会不断收到 SSH Banner 信息以耗费时间 |
https://github.com/skeeto/endlessh |
https://nullprogram.com/ |
|
Maryland |
None |
217 |
0 |
175 |
1300 |
15 |
C,Emacs,C++ |
864 |
60 |
trimstray |
reload.sh - 通过 SSH 实现重装、恢复以及擦除系统的脚本 |
https://github.com/trimstray/reload.sh |
https://trimstray.github.io/ |
BIO_read(wbio, buf, 4096) |
Poland |
None |
16 |
0 |
868 |
1200 |
270 |
Shell |
17900 |
1600 |
jgamblin |
CarHackingTools: Install and Configure Common Car Hacking Tools. |
https://github.com/jgamblin/CarHackingTools |
https://www.jerrygamblin.com |
Researcher. Builder. Hacker. Traveler. Cedere Nescio. |
United States |
None |
65 |
0 |
0 |
1000 |
2 |
C,Shell |
0 |
0 |
unixpickle |
一款针对 Go 二进制和包的混淆工具 |
https://github.com/unixpickle/gobfuscate |
https://aqnichol.com |
Web developer, math geek, and AI enthusiast. |
San Francisco, CA |
None |
544 |
0 |
147 |
994 |
50 |
Python,Go,Objective-C,JavaScript |
590 |
175 |
Urinx |
browspy: 浏览器用户全部信息收集JavaScript |
https://github.com/Urinx/browspy |
https://urinx.github.io |
ペットの元気子犬 |
Wuhan, China |
Huazhong Univ of Sci & Tech |
40 |
0 |
61 |
866 |
11 |
Python,Swift |
0 |
0 |
EtherDream |
jsproxy: 一个基于浏览器端 JS 实现的在线代理 |
https://github.com/EtherDream/jsproxy |
None |
[Geeker, Hacker) |
Hangzhou, China |
0xA11BABA |
25 |
0 |
172 |
864 |
5 |
Shell,JavaScript |
3400 |
614 |
tyranid |
The Windows Sandbox Paradox (Flashback),来自 James Forshaw |
https://github.com/tyranid/infosec-presentations/blob/master/Nullcon/2019/The%20Windows%20Sandbox%20Paradox%20(Flashback).pdf |
None |
|
None |
None |
31 |
0 |
0 |
638 |
2 |
C#,Python,C |
700 |
197 |
Cryptogenic |
在 PS4 6.20 上的 WebKit 远程代码执行漏洞(CVE-2018-4441)利用 |
https://github.com/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit |
https://twitter.com/SpecterDev |
PHP/C++ developer with an interest in user-land and web exploitation. |
None |
None |
28 |
0 |
38 |
613 |
5 |
Go,C,JavaScript,HTML |
591 |
153 |
jakeajames |
Patchfinders for offsets used in bazads PAC bypass |
https://github.com/jakeajames/jelbrekLib/blob/master/patchfinder64.m |
None |
A random guy on the internet. |
Antartica |
None |
68 |
0 |
4 |
439 |
7 |
Logos,C |
291 |
133 |
rvrsh3ll |
将 shellcode 隐藏在资源文件中再通过 CPL 加载执行的POC |
https://github.com/rvrsh3ll/CPLResourceRunner |
None |
I hack code together and hope it works. |
NOVA |
None |
118 |
0 |
19 |
299 |
9 |
Python,C#,HTML,PowerShell |
377 |
114 |
ExpLife0011 |
优秀 Windows 内核漏洞利用方向资源收集 |
https://github.com/ExpLife0011/awesome-windows-kernel-security-development/blob/master/README.md |
None |
|
None |
None |
2800 |
0 |
3000 |
283 |
487 |
C,Assembly,Python,AngelScript,C++,C# |
668 |
226 |
staaldraad |
Git Fetch 相关的漏洞利用研究(CVE-2018-11235 & CVE-2018-16873) |
https://github.com/staaldraad/troopers19/ |
https://github.com/heroku |
|
None |
@heroku |
38 |
0 |
5 |
236 |
4 |
Go,Python,HTML |
1200 |
473 |
zjlywjh001 |
披露一种针对W-IFI WPA/WPA2协议的MOTS(Man-On-The-Side)的攻击方式 |
https://github.com/zjlywjh001/CanSecWest19 |
https://www.jarviswang.me/ |
|
None |
None |
52 |
0 |
5 |
202 |
0 |
C,JavaScript,Java |
0 |
0 |
mpgn |
CVE-2019-9580 - StackStorm CORS 验证不当导致的 XSS + RCE 漏洞详情披露 |
https://github.com/mpgn/CVE-2019-9580/ |
https://github.com/QuokkaLight |
̿ ̿̿̿\̵͇̿̿=(•̪●)=/̵͇̿̿/̿̿ ̿ ̿ ̿ |
Paris |
@QuokkaLight |
33 |
0 |
149 |
174 |
14 |
Python,HTML,Java |
123 |
37 |
TheKingOfDuck |
MySQLMonitor: MySQL实时监控工具(黑盒测试辅助工具) |
https://github.com/TheKingOfDuck/MySQLMonitor |
https://xz.aliyun.com/u/12470 |
贵州白马汇会所头牌,服务热线:https://xz.aliyun.com/u/12470 |
None |
GIT |
34 |
0 |
7 |
151 |
4 |
Python,JavaScript |
261 |
86 |
exodusintel |
CVE-2019-5786 FileReader Exploit |
https://github.com/exodusintel/CVE-2019-5786/ |
http://www.exodusintel.com |
|
Austin, TX |
Exodus Intelligence |
6 |
0 |
0 |
151 |
0 |
Python,JavaScript |
220 |
65 |
jesusprubio |
Awesome Node.js for penetration testers |
https://github.com/jesusprubio/awesome-nodejs-pentest |
https://github.com/IBMResearch |
|
A Coruña |
@IBMResearch |
37 |
0 |
2500 |
148 |
75 |
TypeScript,JavaScript,Rust |
0 |
0 |
houjingyi233 |
houjingyi233/CPU-vulnerabiility-collections |
https://github.com/houjingyi233/CPU-vulnerabiility-collections |
http://houjingyi233.com |
security researcher wechat:aG91amluZ3lpMTU5 |
None |
None |
20 |
0 |
713 |
135 |
1 |
Visual,Java,C++ |
124 |
56 |
xuechiyaobai |
Pwn2Own 2019 Firefox 远程代码执行漏洞(CVE-2019-9810)的 POC |
https://github.com/xuechiyaobai/CVE-2019-9810-PoC/ |
None |
|
None |
None |
22 |
0 |
143 |
135 |
25 |
C,HTML,JavaScript,C++ |
108 |
30 |
a13xp0p0v |
Linux 内核漏洞利用开发实验项目 |
https://github.com/a13xp0p0v/kernel-hack-drill |
https://twitter.com/a13xp0p0v |
Linux Kernel Developer & Security Researcher |
None |
None |
5 |
0 |
0 |
119 |
3 |
Python,Go,C,HTML |
436 |
44 |
bitsadmin |
Windows 漏洞利用辅助工具 |
https://github.com/bitsadmin/wesng |
None |
|
Netherlands |
None |
9 |
0 |
4 |
118 |
0 |
C#,Python,Visual,Batchfile |
0 |
0 |
Bypass007 |
Nessus_to_report: Nessus中文报告自动化脚本 |
https://github.com/Bypass007/Nessus_to_report |
None |
欢迎关注公众号Bypass--,专注于信息安全。 |
Xiamen, China |
None |
4 |
0 |
3 |
115 |
0 |
Python |
596 |
131 |
kmkz |
后渗透测试的真实案例分享,来自 Bsides Dublin 2019 大会 |
https://github.com/kmkz/PowerShell/tree/master/BsidesDublin-2019 |
http://www.linkedin.com/in/jean-marie-bourbon |
|
Grevenmacher (LU) |
None |
11 |
0 |
18 |
101 |
9 |
Python,Assembly,PowerShell,Perl |
245 |
51 |
xmendez |
模糊测试及暴力破解工具收集的分享:https://twitter.com/Alra3ees/status/1103563481641611264 |
https://github.com/xmendez/wfuzz/ |
http://wfuzz.org |
IT Security Consultant |
Security Researcher; Twitter: @x4vi_mendez |
None |
None |
4 |
0 |
6 |
98 |
1 |
Python,Ruby |
1700 |
ze0r |
CVE-2018-8639-exp |
https://github.com/ze0r/CVE-2018-8639-exp/ |
None |
|
None |
None |
5 |
0 |
5 |
91 |
5 |
Python,JavaScript,C++ |
97 |
39 |
zMarch |
Orc - Bash 开发的 Linux 后渗透测试框架 |
https://github.com/zMarch/Orc |
https://attribution.party |
Pentester, hacker, forensicator. I write code, and sometimes I even publish it. Find me on twitter: https://twitter.com/_ta0 |
None |
None |
6 |
0 |
2 |
67 |
10 |
Shell,Assembly,JavaScript |
258 |
34 |
decoder-it |
powershellveryless - 绕过 Powershell 受限语言模式及 AMSI 的工具 |
https://github.com/decoder-it/powershellveryless/ |
None |
|
None |
None |
9 |
0 |
1 |
63 |
0 |
C#,PowerShell,C++ |
129 |
48 |
scarvell |
grandstream_exploits - Grandstream 设备中的 RCE 漏洞 EXPLOIT 集合 |
https://github.com/scarvell/grandstream_exploits |
None |
|
Australia |
None |
22 |
0 |
54 |
63 |
37 |
Python,CoffeeScript,JavaScript,PHP |
50 |
24 |
mcw0 |
HiSilicon DVR 黑客笔记 |
https://github.com/mcw0/pwn-hisilicon-dvr/blob/master/README.adoc |
None |
|
None |
None |
5 |
0 |
3 |
57 |
2 |
Python |
208 |
87 |
needmorecowbell |
Hamburglar: collect useful information from urls, directories, and files |
https://github.com/needmorecowbell/Hamburglar |
http://adammusciano.com |
Sharing is a moral imperative |
Pittsburgh, Pennsylvania |
Inquest |
68 |
0 |
458 |
50 |
34 |
Python,YARA,C++ |
0 |
0 |
codemayq |
中文公开聊天语料库 |
https://github.com/codemayq/chaotbot_corpus_Chinese |
None |
new bird in nlp |
Beijing China |
Peking University |
7 |
0 |
234 |
47 |
12 |
Python,TypeScript |
725 |
192 |
vishnudxb |
automated-pentest-自动化扫描和生成渗透测试报告的 Parrot OS 系统容器 |
https://github.com/vishnudxb/automated-pentest |
http://www.vishnudxb.me |
Vishnu Nair is working as a Technology Lead in Taylor & Francis |
The Netherlands |
None |
130 |
0 |
179 |
36 |
54 |
Go,Shell,Ruby,PHP |
110 |
12 |
zznop |
bn-genesis - 协助分析 SEGA Genesis ROM 的 Binary Ninja 插件 |
https://github.com/zznop/bn-genesis |
None |
|
Dayton, Ohio |
None |
12 |
0 |
116 |
36 |
17 |
Python,Java,C,Assembly |
71 |
12 |
BusesCanFly |
Automate discovering and dropping payloads on LAN Raspberry Pis via ssh |
https://github.com/BusesCanFly/rpi-hunter |
None |
I make things, I break things. ¯_(ツ)_/¯ |
Somewhere in a linux server |
None |
4 |
0 |
437 |
35 |
66 |
Python |
0 |
0 |
dsnezhkov |
zombieant - 逃避 Linux EDR 检测的工具 |
https://github.com/dsnezhkov/zombieant/ |
None |
|
None |
None |
33 |
0 |
170 |
33 |
8 |
C#,Python,C,Go,C++ |
78 |
16 |
imjdl |
SearchApp: 小型网络空间搜索引擎 |
https://github.com/imjdl/SearchApp |
http://blog.blackarch.xyz |
Read The Fucking Source Code 菜雞一個 |
HK.China |
undergraduate |
125 |
0 |
341 |
33 |
174 |
Python |
0 |
0 |
Macr0phag3 |
GithubMonitor: 关键词监控GitHub泄漏 |
https://github.com/Macr0phag3/GithubMonitor |
https://www.tr0y.wang |
hello hacker ! |
None |
None |
22 |
0 |
53 |
31 |
2 |
Python,Shell |
0 |
0 |
AdrianVollmer |
PowerHub - 辅助 PowerSploit 绕过杀毒软件检测和应用白名单的 Web 应用 |
https://github.com/AdrianVollmer/PowerHub |
https://github.com/SySS-Research |
@mr_mitm |
Tübingen, Germany |
SySS GmbH @SySS-Research |
8 |
0 |
33 |
29 |
13 |
Python,C,Ruby,PowerShell |
126 |
15 |
si9int |
Inserting arbitrary files into Google Earth Projects Archives |
https://github.com/si9int/OFFSEC-Archive/blob/master/web/Inserting%20arbitrary%20files%20into%20Google%20Earth%20Projects%20Archives.pdf |
https://si9int.sh |
Whitehat in own definition |
None |
None |
7 |
0 |
11 |
22 |
0 |
Python |
0 |
0 |
SolomonSklash |
chomp-scan: 用于简化Bug Bounty/Penetration Test探测阶段的工具脚本 |
https://github.com/SolomonSklash/chomp-scan |
https://www.solomonsklash.io/ |
Senior penetration tester at FIS Global. |
None |
FIS Global |
22 |
0 |
739 |
21 |
13 |
Python,Go,Shell |
0 |
0 |
stevenaldinger |
stevenaldinger/decker: Declarative penetration testing orchestration framework |
https://github.com/stevenaldinger/decker |
https://www.linkedin.com/in/steven-aldinger-7a32a774/ |
|
None |
None |
51 |
0 |
54 |
20 |
8 |
Go,Shell,HCL |
208 |
14 |
Darkabode |
zerokit - GAPZ Bootkit 源码 |
https://github.com/Darkabode/zerokit |
None |
|
None |
None |
6 |
0 |
0 |
18 |
0 |
C,Java,C++ |
84 |
33 |
chrisnas |
DebuggingExtensions - 一款可以用于 Windows 和 Linux 的 .NET Core 控制台的调试工具 |
https://github.com/chrisnas/DebuggingExtensions/releases/tag/v1.6 |
None |
|
None |
None |
9 |
0 |
2 |
18 |
1 |
C#,PowerShell |
102 |
13 |
wish-i-was |
femida: Automated blind-xss search for Burp Suite |
https://github.com/wish-i-was/femida |
None |
Twitter https://twitter.com/wish_iwas |
None |
None |
1 |
0 |
1 |
17 |
4 |
Python |
100 |
24 |
alexfrancow |
A-Detector: An anomaly-based intrusion detection system. |
https://github.com/alexfrancow/A-Detector |
https://twitter.com/alexfrancow |
SysAdmin, Pentester and Python developer. Future OSCP and computer engineer. |
A Coruña, Spain |
None |
22 |
0 |
52 |
16 |
13 |
Python,Ruby,CSS |
0 |
0 |
CoreyD97 |
Stepper: A natural evolution of Burp Suites Repeater tool |
https://github.com/CoreyD97/Stepper |
https://github.com/nccgroup |
Security Consultant @nccgroup UK. |
United Kingdom |
NCC Group |
8 |
0 |
6 |
14 |
2 |
JavaScript,Java |
29 |
4 |
redaelli |
imago-forensics - Python 实现的图像数字取证工具 |
https://github.com/redaelli/imago-forensics |
None |
I’m a cyber security enthusiast. blog: https://www.forensics-matters.com/ twitter: @solventred |
None |
None |
1 |
0 |
9 |
12 |
16 |
Python |
66 |
12 |
0xpwntester |
Sysmon configuration and scripts |
https://github.com/0xpwntester/Sysmon |
None |
|
None |
None |
9 |
0 |
6 |
11 |
3 |
Python,ASP,Batchfile,PowerShell,C++ |
48 |
11 |
antonioCoco |
一款自带混淆的ASPX类型的Webshell |
https://github.com/antonioCoco/SharPyShell |
None |
@splinter_code |
Italy |
None |
1 |
0 |
3 |
10 |
7 |
Python |
103 |
16 |
JuxhinDB |
OOB-Server: A Bind9 server for pentesters to use for Out-of-Band vulnerabilities |
https://github.com/JuxhinDB/OOB-Server |
https://github.com/JuxhinDB |
Twitter: @JuxhinDB |
Malta |
None |
12 |
0 |
58 |
9 |
4 |
Python,Shell,Java,Rust |
0 |
0 |
grigoritchy |
(browser exploit)Webkit JavascriptCore array unshift race condition, it leads to RCE. |
https://github.com/grigoritchy/unshift-racy |
None |
|
None |
None |
1 |
0 |
0 |
7 |
0 |
JavaScript |
11 |
4 |
Frint0 |
email-enum - 通过搜索主流社交网站判断邮箱是否注册的工具 |
https://github.com/Frint0/email-enum |
https://pwnable.club |
Pro Expert Elite Master Hacker |
Los Angeles |
None |
3 |
0 |
1 |
5 |
1 |
Python,CSS |
167 |
27 |
JarekMSFT |
MSRC 成员对 Microsoft bug bounty 的介绍、如何 润色 报告及获得更高的奖金 |
https://github.com/JarekMSFT/Presentations/blob/master/Getting%20to%2010K_Nullcon2019.pdf |
None |
|
None |
None |
2 |
0 |
0 |
3 |
0 |
|
4 |
2 |
BloodHoundAD |
域渗透神器 BloodHound2.1.0 发布 |
https://github.com/BloodHoundAD/BloodHound/releases/tag/2.1.0 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C#,Python,PowerShell |
0 |
0 |
k8scop |
k8s-security-dashboard: A security monitoring solution for Kubernetes |
https://github.com/k8scop/k8s-security-dashboard |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
xsleaks |
一些可能导致跨域信息泄漏的 DOM API 收集 |
https://github.com/xsleaks/xsleaks/wiki/Browser-Side-Channels |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
|
0 |
0 |